[go: up one dir, main page]

EP3861672A4 - An access system for providing access to consent data - Google Patents

An access system for providing access to consent data Download PDF

Info

Publication number
EP3861672A4
EP3861672A4 EP19868258.5A EP19868258A EP3861672A4 EP 3861672 A4 EP3861672 A4 EP 3861672A4 EP 19868258 A EP19868258 A EP 19868258A EP 3861672 A4 EP3861672 A4 EP 3861672A4
Authority
EP
European Patent Office
Prior art keywords
access
consent data
providing
access system
providing access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19868258.5A
Other languages
German (de)
French (fr)
Other versions
EP3861672A1 (en
Inventor
Lal CHANDRAN
Godwin CARUANA
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lcubed AB
Original Assignee
Lcubed AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lcubed AB filed Critical Lcubed AB
Publication of EP3861672A1 publication Critical patent/EP3861672A1/en
Publication of EP3861672A4 publication Critical patent/EP3861672A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
EP19868258.5A 2018-10-01 2019-07-17 An access system for providing access to consent data Withdrawn EP3861672A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE1851181 2018-10-01
PCT/SE2019/050698 WO2020071978A1 (en) 2018-10-01 2019-07-17 An access system for providing access to consent data

Publications (2)

Publication Number Publication Date
EP3861672A1 EP3861672A1 (en) 2021-08-11
EP3861672A4 true EP3861672A4 (en) 2022-07-20

Family

ID=70055637

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19868258.5A Withdrawn EP3861672A4 (en) 2018-10-01 2019-07-17 An access system for providing access to consent data

Country Status (2)

Country Link
EP (1) EP3861672A4 (en)
WO (1) WO2020071978A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB202018919D0 (en) * 2020-12-01 2021-01-13 Smarter Contracts Ltd Consent Management

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050039031A1 (en) * 2003-01-31 2005-02-17 Mont Marco Casassa Privacy management of personal data
US20090300355A1 (en) * 2008-05-28 2009-12-03 Crane Stephen J Information Sharing Method and Apparatus

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2367387A (en) * 2000-09-27 2002-04-03 Int Computers Ltd Personal data protection
EP2031540A4 (en) * 2006-06-22 2016-07-06 Nec Corp Shared management system, share management method, and program
US9147195B2 (en) * 2011-06-14 2015-09-29 Microsoft Technology Licensing, Llc Data custodian and curation system
US20130111545A1 (en) * 2011-11-02 2013-05-02 Alcatel-Lucent Usa Inc. Privacy Management for Subscriber Data
US8893297B2 (en) * 2012-11-21 2014-11-18 Solomo Identity, Llc Personal data management system with sharing revocation
US9313022B2 (en) * 2013-12-27 2016-04-12 Xerox Corporation Homomorphic cryptography modeling in support of privacy policies
US10904261B2 (en) * 2014-10-23 2021-01-26 Dele Atanda Intelligent personal information management system
US10162982B2 (en) * 2015-12-10 2018-12-25 Sap Se End user control of personal data in the cloud

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050039031A1 (en) * 2003-01-31 2005-02-17 Mont Marco Casassa Privacy management of personal data
US20090300355A1 (en) * 2008-05-28 2009-12-03 Crane Stephen J Information Sharing Method and Apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020071978A1 *

Also Published As

Publication number Publication date
EP3861672A1 (en) 2021-08-11
WO2020071978A1 (en) 2020-04-09

Similar Documents

Publication Publication Date Title
EP4031995A4 (en) Consent management system
EP3874895A4 (en) Configurations for small data transmission
EP3732864A4 (en) High performance distributed system of record
EP3956785A4 (en) Animal data prediction system
EP3665861A4 (en) Hash-based data verification system
EP3698529A4 (en) Permissions from entities to access information
EP3679581A4 (en) Method for hosting mobile access to high-resolution electroencephalography data
EP3758189A4 (en) Information processing system
EP3251775A4 (en) Data management system
EP3776223A4 (en) Secured computer system
ZA201901278B (en) Data module management for data processing system
EP3469488A4 (en) Data storage system and method for performing same
EP3253080A4 (en) Data sharing method and system
EP3314843B8 (en) System for protecting location information
EP3600028A4 (en) Sensing system for pericardial access
EP3413261A4 (en) Analysis information management system
EP3334573A4 (en) Data exchange system
EP3791279A4 (en) Method and system for improved data control and access
EP3655913A4 (en) System and method for measuring and sharing marine activity information
EP3417376A4 (en) Optimized data distribution system
EP3292499A4 (en) Method and system for provisioning access data to mobile device
EP3598126A4 (en) Data processing device for chromatograph
EP3909194A4 (en) Distributed governance for sharing of big data
EP3296880A4 (en) Access system and method for data storage
EP3619638B8 (en) Method for securing access to data

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210427

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009320000

Ipc: G06F0021620000

A4 Supplementary search report drawn up and despatched

Effective date: 20220622

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101ALI20220615BHEP

Ipc: H04L 9/40 20220101ALI20220615BHEP

Ipc: H04L 9/30 20060101ALI20220615BHEP

Ipc: H04L 9/08 20060101ALI20220615BHEP

Ipc: H04L 9/32 20060101ALI20220615BHEP

Ipc: G06F 21/62 20130101AFI20220615BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230124